rhsa-2025:10020
Vulnerability from csaf_redhat
Published
2025-07-01 07:28
Modified
2025-07-31 16:39
Summary
Red Hat Security Advisory: Network Observability 1.9.0 for OpenShift

Notes

Topic
Network Observability 1.9 for Red Hat OpenShift.
Details
Network flows collector and monitoring solution.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Network Observability 1.9 for Red Hat OpenShift.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Network flows collector and monitoring solution.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:10020",
        "url": "https://access.redhat.com/errata/RHSA-2025:10020"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-26791",
        "url": "https://access.redhat.com/security/cve/CVE-2025-26791"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/latest/observability/network_observability/network-observability-operator-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/latest/observability/network_observability/network-observability-operator-release-notes.html"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10020.json"
      }
    ],
    "title": "Red Hat Security Advisory: Network Observability 1.9.0 for OpenShift",
    "tracking": {
      "current_release_date": "2025-07-31T16:39:01+00:00",
      "generator": {
        "date": "2025-07-31T16:39:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.6"
        }
      },
      "id": "RHSA-2025:10020",
      "initial_release_date": "2025-07-01T07:28:57+00:00",
      "revision_history": [
        {
          "date": "2025-07-01T07:28:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-07-01T07:29:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-07-31T16:39:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Openshift Network Observability 1.9.1",
                "product": {
                  "name": "Red Hat Openshift Network Observability 1.9.1",
                  "product_id": "Red Hat Openshift Network Observability 1.9.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_observ_optr:1.9::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Openshift Network Observability"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256%3A310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1?arch=amd64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750941063"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256%3A509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5?arch=amd64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750926953"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256%3A8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab?arch=amd64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940797"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-compat-rhel9@sha256%3A2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4?arch=amd64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940590"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256%3A9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b?arch=amd64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1751010148"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-operator-bundle@sha256%3A93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af?arch=amd64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1751011343"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256%3A92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14?arch=amd64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750924952"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256%3A80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41?arch=arm64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750941063"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256%3Ade7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d?arch=arm64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750926953"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256%3A897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334?arch=arm64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940797"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-compat-rhel9@sha256%3A267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851?arch=arm64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940590"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256%3Abfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc?arch=arm64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1751010148"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64",
                  "product_id": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256%3Ad08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0?arch=arm64\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750924952"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le",
                  "product_id": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256%3A27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750941063"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le",
                  "product_id": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256%3A31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750926953"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le",
                  "product_id": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256%3A047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940797"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-compat-rhel9@sha256%3A71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940590"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256%3A7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1751010148"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le",
                  "product_id": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256%3A1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750924952"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x",
                  "product_id": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256%3A9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e?arch=s390x\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750941063"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x",
                  "product_id": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256%3Af25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7?arch=s390x\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750926953"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x",
                  "product_id": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-cli-rhel9@sha256%3A89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f?arch=s390x\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940797"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-compat-rhel9@sha256%3A7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225?arch=s390x\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750940590"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x",
                  "product_id": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256%3A92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020?arch=s390x\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1751010148"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x",
                "product": {
                  "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x",
                  "product_id": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-observability-rhel9-operator@sha256%3A8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900?arch=s390x\u0026repository_url=registry.redhat.io/network-observability\u0026tag=1.9-1750924952"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64 as a component of Red Hat Openshift Network Observability 1.9.1",
          "product_id": "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64"
        },
        "product_reference": "registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64",
        "relates_to_product_reference": "Red Hat Openshift Network Observability 1.9.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-26791",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2025-02-14T09:00:45.578144+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2345695"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in DOMPurify. This vulnerability allows attackers to execute mutation-based Cross-site scripting (mXSS) via an incorrect template literal regular expression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64"
        ],
        "known_not_affected": [
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64",
          "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-26791"
        },
        {
          "category": "external",
          "summary": "RHBZ#2345695",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345695"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-26791",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791"
        },
        {
          "category": "external",
          "summary": "https://ensy.zip/posts/dompurify-323-bypass/",
          "url": "https://ensy.zip/posts/dompurify-323-bypass/"
        },
        {
          "category": "external",
          "summary": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02",
          "url": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02"
        },
        {
          "category": "external",
          "summary": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4",
          "url": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4"
        },
        {
          "category": "external",
          "summary": "https://nsysean.github.io/posts/dompurify-323-bypass/",
          "url": "https://nsysean.github.io/posts/dompurify-323-bypass/"
        }
      ],
      "release_date": "2025-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-07-01T07:28:57+00:00",
          "details": "For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:10020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:047a3bf198501756e08100afc8fb99e354e783995f63fae737c6808699f58c90_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:8289deea278f036a259eb8c2dd707c8a978bf20268b39ee7f232ccc7e0185aab_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:897e82dd853c1188f8176348e6030fbbe019fcff82dd4f9f1647be10a53ab334_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-cli-rhel9@sha256:89f93c7867732dd0e6265cf470fb024765d7245e2284273cc9c0869dadafff0f_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:267038688c022da944d6962b68a0ba09370ba5125ca4053d296acbd38fb65851_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:2f72c977e9201265f8301f5a9a7cc0905a76812eb1859e7b6234429df51456f4_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:71704666691330b5fcd1b7addd8506cd9741bb6db5f68d6a1ad86e911bb2afd6_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-compat-rhel9@sha256:7f5e6d6c5af3e6f2096f8a6abe6fd0a376cdb2f096ba3d207350772e09c72225_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:7bc5e0e775c1b8e36af192280c0f4ffb6b0063b5a9ed8e11d65fc6e5caa191d4_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:92989f7433c600eeb4ccea4ac416dcab418887efb9673ac8fa70c8f75c3b2020_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:9496cced732b5a7537bdf98deb93e50750d4102fd1d2748a2ec5b53f9396e96b_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-console-plugin-rhel9@sha256:bfc272a7302875739b5e25985edbff79e856a3068f348204b4879f904f8fe2fc_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:31ea543accb5e1b714c61757c220c2e77b6fbb2b67aec15c6116470e23d6da12_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:509bcd6549614a5917277b1ed8320305f1f8563a598458913a796c5cd871d5a5_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:de7427b2648428c1d2bb2e58d97a558e68a169d8ca588d57b90791132ebb2e0d_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9@sha256:f25b0e6c513fcc614802de41941fe4edd9dd8b026678ee5bcc6073266a1bc7b7_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:27f7f319bdcf1bad1d25790d6e6e0b5a4e4dec56b1d6bed923ee443894d05f61_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:310a5e1e642da059d049f4f728b2713536b870d05cf3c570ea8c539624d635a1_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:80b6108bdb2894e2437e0074f433c38412b92180b65ccee1eeff2f3e184f2f41_arm64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:9b0dc6e8027499c60a9e775759dba3b9f2c03139404d2cc26abfcd018ac3765e_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-operator-bundle@sha256:93d985e77efe4a08982de1a832a54c47b8888a522e752d9a2ee42367097fd2af_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:1183d04ce509d6b0c0edbc82b948b8271b07b09dd7959fbb080421d309ce8797_ppc64le",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:8990fa10d2a2369551dc084ced1259e045ba15adc465d01c0e1ea765de32e900_s390x",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:92ba4058b09147a4338dc4356cdf73731fcb9ba20da2dbe76b27766547632a14_amd64",
            "Red Hat Openshift Network Observability 1.9.1:registry.redhat.io/network-observability/network-observability-rhel9-operator@sha256:d08041903d3298f31ccd0f9550815a79c34397f255548577801d28ab2b3170e0_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…