rhsa-2025:11830
Vulnerability from csaf_redhat
Published
2025-07-28 05:56
Modified
2025-08-21 20:59
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update
Notes
Topic
Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update
Details
Red Hat OpenShift Data Foundation 4.18 security, enhancement & bug fix update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Data Foundation 4.18 security, enhancement \u0026 bug fix update", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation 4.18 security, enhancement \u0026 bug fix update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11830", "url": "https://access.redhat.com/errata/RHSA-2025:11830" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22868", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11830.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18 security, enhancement \u0026 bug fix update", "tracking": { "current_release_date": "2025-08-21T20:59:03+00:00", "generator": { "date": "2025-08-21T20:59:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11830", "initial_release_date": "2025-07-28T05:56:59+00:00", "revision_history": [ { "date": "2025-07-28T05:56:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-28T16:59:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-21T20:59:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Openshift Data Foundation 4.18", "product": { "name": "Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.18::el9" } } } ], "category": "product_family", "name": "Red Hat Openshift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "product": { "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256%3A5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120644" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "product": { "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692188" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "product": { "name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "product_id": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-operator-bundle@sha256%3A326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360072" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "product": { "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256%3A8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692197" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "product": { "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256%3A60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692234" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "product": { "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692348" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "product": { "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692477" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "product": { "name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "product_id": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256%3Ad70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360086" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "product": { "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256%3Ada8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120667" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "product": { "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692231" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "product": { "name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "product_id": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256%3Abc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360093" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "product": { "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Aff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120674" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "product": { "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256%3A38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692402" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "product": { "name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "product_id": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256%3A010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360084" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64", "product": { "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64", "product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256%3Ae9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692394" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "product": { "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256%3A118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120759" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "product": { "name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "product_id": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256%3A50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360088" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "product": { "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Ac4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692454" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "product": { "name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "product_id": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-dependencies-operator-bundle@sha256%3A09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360100" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "product": { "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120692" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "product": { "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692405" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "product": { "name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "product_id": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256%3A4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360095" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "product": { "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692329" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "product": { "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256%3Aeab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692430" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "product": { "name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "product_id": "registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256%3A26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360095" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "product": { "name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "product_id": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-prometheus-operator-bundle@sha256%3Af4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360106" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "product": { "name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "product_id": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256%3A97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360111" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "product": { "name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "product_id": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256%3A533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360118" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "product": { "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256%3A0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692430" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "product": { "name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "product_id": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-recipe-operator-bundle@sha256%3A1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360116" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "product": { "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Abe3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120690" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "product": { "name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "product_id": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-operator-bundle@sha256%3A68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028?arch=amd64\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753360139" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "product": { "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256%3Ad32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120644" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "product": { "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692188" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "product": { "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256%3Ab040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692197" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3A376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692348" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692477" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "product": { "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256%3A8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692234" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "product": { "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120667" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "product": { "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692231" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "product": { "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3Ada5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120674" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "product": { "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256%3A5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692402" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256%3A3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692394" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256%3A82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120759" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3Afbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692454" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3Aa718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120692" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692405" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256%3A8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692329" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "product": { "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256%3A0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692430" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "product": { "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256%3A6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692430" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "product": { "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Ab42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120690" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "product": { "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "product_id": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256%3A4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120644" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "product": { "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "product_id": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9-operator@sha256%3A04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692188" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "product": { "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "product_id": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256%3Ad9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692197" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "product": { "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "product_id": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256%3A7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120759" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "product": { "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "product_id": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-cosi-sidecar-rhel9@sha256%3Aedba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692348" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "product": { "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "product_id": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256%3A6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692234" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "product": { "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "product_id": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-console-rhel9@sha256%3A3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120667" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "product": { "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "product_id": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256%3A7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692231" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "product": { "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "product_id": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256%3A7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120674" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "product": { "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "product_id": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256%3Aac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692402" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "product": { "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "product_id": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-cli-rhel9@sha256%3A01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692394" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "product": { "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "product_id": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256%3A5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692477" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "product": { "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "product_id": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256%3A5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692454" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "product": { "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "product_id": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256%3A50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120692" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "product": { "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "product_id": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256%3A02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692405" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "product": { "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "product_id": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256%3Abfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692329" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "product": { "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "product_id": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256%3A6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692430" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "product": { "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "product_id": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256%3Ae1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1752692430" } } }, { "category": "product_version", "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x", "product": { "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x", "product_id": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256%3Aef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75?arch=s390x\u0026repository_url=registry.redhat.io/odf4\u0026tag=v4.18-1753120690" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64" }, "product_reference": "registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x" }, "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64" }, "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le" }, "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x" }, "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64" }, "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le" }, "product_reference": "registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64" }, "product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le" }, "product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x" }, "product_reference": "registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64" }, "product_reference": "registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64" }, "product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x" }, "product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le" }, "product_reference": "registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le" }, "product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x" }, "product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64" }, "product_reference": "registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64" }, "product_reference": "registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le" }, "product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x" }, "product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64" }, "product_reference": "registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x" }, "product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le" }, "product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64" }, "product_reference": "registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64" }, "product_reference": "registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64" }, "product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le" }, "product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x" }, "product_reference": "registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x" }, "product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64" }, "product_reference": "registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64" }, "product_reference": "registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64" }, "product_reference": "registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64" }, "product_reference": "registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64" }, "product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le" }, "product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x" }, "product_reference": "registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64" }, "product_reference": "registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le" }, "product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64 as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64" }, "product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x as a component of Red Hat Openshift Data Foundation 4.18", "product_id": "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x" }, "product_reference": "registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x", "relates_to_product_reference": "Red Hat Openshift Data Foundation 4.18" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64" ], "known_not_affected": [ "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-28T05:56:59+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\nFor details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/updating_openshift_data_foundation/updating-ocs-to-odf_rhodf", "product_ids": [ "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11830" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-operator-bundle@sha256:326310df08e7c01c962f686733cacad88814892d19788e57ea6a18a06743ecfb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:04476611443cf95525665a1548108cca668cb010bb429b765ce40e0f28fbad7f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:67330cf95baa7b5a5fd84e378be6337f385f46bdeb1b41f0b34ec8175d38e5c9_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9-operator@sha256:87e1932fc0991090685e98b55fe00390ee0ad1884614727b1fda877b56ca8e2e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:4f36f56663ce7e2ccf42408ea6114939ef37953daa68708ac8931a11e45009b5_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:5e6132337af690cc66e0eb21568bffd11717162c52ea5909069a5dad68668e40_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/cephcsi-rhel9@sha256:d32fd91da9247ce1de496276cc3ba98abdea35dc1358aa70fec9cb9581c54e21_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:8ae522f2ea7aba7af25c8e628e756d00f66cb93aa6962642b48cbf37f900bb06_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:b040047fdf21b715217b1cf49c8bf06da3bbbfe28adf8b445020acba2c11552e_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-core-rhel9@sha256:d9cb1fe7ea168ca8a89a86da470b086638ac20c17ad7f506862d71feb57898c0_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-operator-bundle@sha256:d70295691faf9a36159003addff01eec6145d60a3a44e0424a09d8fbd78805fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:60543e216fd899aabc1925b65124ebb41124bf15eefbc23d3b31f2fec46ee614_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:6e19df07d1a73a04e41e27a3612601ae8b6645ea5c1e3012726c1f1179ba2b45_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/mcg-rhel9-operator@sha256:8a4f6d97c4df1d2558bc7ed8930b358f78ca210d6c885b16b91896dddfce2043_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:1d45b84b8cf7eb029cd35259a342f2b17d6ee28c85d8186e625a30464412c21f_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:3f904b85a537bd42c7903459a2e7180704bc5aa9a3fbbcc2024f8911fbdd6297_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-console-rhel9@sha256:da8604024d225719a3019c6861af4c1549adee95e072bc5adc3b19b7251ea7e3_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-operator-bundle@sha256:bc8fa7e4b912093c8317e95754d250d9610b09d4de555d537e80b0b09fe52806_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:168d73d4b7b88aad0477fe586a17e0ab9c97f2c38b277100c9bfc0420954af34_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7df811056601db059a2f48279967e1e2f2fe912b38ab418b975cf435e0cbfb4d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-client-rhel9-operator@sha256:7e422d3e8761d03e11d07973913afc1c3ffefadd585164f49d77d8dce202fc36_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:7eac95bed073ce1fe7d537479011c0dbda232c3cef25a98955d92660ba315b59_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:da5a0df9a54e1d91cb8dbabc4e2a25d47043f8dc1ab928aea6e958c0d6c8e5ac_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-metrics-exporter-rhel9@sha256:ff54c2a9606050889239c08e048c14a3d62a996086eff6bf86fd3b6f1f360790_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-operator-bundle@sha256:010eb2782c6960c0151b0c4894b00498b99ea5c09147ad135aae39e980e566fa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:38a4b440b2a372352ecd61ffd1e832ba02ff55ba4e1d2bca607e00ec24c09113_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:5f89e8736fba60bcf26f170245c23231cd73550a1ef7540842f969c4e3b23b0b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/ocs-rhel9-operator@sha256:ac392daeaf356fc49576479fffb91ad45befd2a52432b0a91d4ba6bc2166ea82_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:01239da1e3c0eecfe12bf76bfefb3d5f1abfe9f4a49a8d877a4fc20c0bdd7b1e_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:3745fc682f732a1ea899c2c7cd5f13a6541ce46fc0b4f7d6e046e378818dbf1b_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cli-rhel9@sha256:e9218886ed439038bf0a5479cb66c554127f5cb8a01cbfcff7e30782521f2184_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:118d1b4c871f279bfb97edf63a964a4343384548b7098ea1c16bc7fb0b8a248f_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:7a1743ee1c4d78acc368a84be68d19809fb70676d7b8aeecddd70ed413405d5f_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-console-rhel9@sha256:82f652fcd7444118e1c0d879088b6742a046f4fb4502ae53b7f737c90fceda87_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:376076a3df54353c215b23f1ab1d838ca50f77fac41a7e7bb0c00f7b9eb912b5_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:7315824fa3985f6abf28eb1ddb1ef2546d54507518b3d41fc88d96ff33b921fb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-cosi-sidecar-rhel9@sha256:edba1c60dcc59af12976617efa0af4488e6dbda13f0a5239348951fdb1541e3a_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-operator-bundle@sha256:50a81fc13afe56b6a1cb1bf4aec288b4b5e8a68fdfaad252c31ce8e78f509093_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:5a7c5a45a91d002b94c371496fd9842b1b32f5a3a9e7e2853ef7a5f6820ff685_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:64f2cd5f26f074291e690a76e5673e77f6a3f0f6e4976b3c3a1462cb39b73a2e_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-rhel9-operator@sha256:9c948feba33cbc9fe786dd7bdfd7e65e10701242f9af7dd8f6c3d8880b231c29_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:5a3d1ad987cb4e1dde83f053586cf4e4ae0a7e11602ae78f17195a9e14b87fc1_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:c4ced58b05f9162fece5d6165932f42c8537527d5f592cde8b07d68f97bfa972_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9@sha256:fbae8bac357e610b6bac921f2e260a1d6696d2fbeaa8a28f92520884b7baf6a9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-dependencies-operator-bundle@sha256:09a2ecff2647dc8915b2261aa1bc16f77119cbc14210791ab1748b901a5aa18c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:50a4315ccd862760268518b3c8ce790afbed11fad1c3e8e2b907099551d7f03d_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:6625fcaae8ff9108c45a3a0fa79c48b3ece33b9b9ed0a61e2a34c061e55d5662_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-console-rhel9@sha256:a718b8259cc88f7fbe985d92eb7babca5451bd4bad67fa2df838062f8988a226_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-operator-bundle@sha256:4a95508050e237d021c618ce314c86a8bd88e812df3044c4374e03a862b38fcb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:02db8fc71ba890beaf9e69048de29c18245dd81f45c02b84026cf1c510d7c83b_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:1c83a1017485d3b13bf1f140f255d0a1bd2757ad303fab51ecd056622b10ed2c_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-multicluster-rhel9-operator@sha256:5d4b1aa0dd77f6f21eb13a0c5d9dfbe4ebc5ff4e0a0240bb09e661ad615ff341_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8421a21a3665c44b4a16cfebccbe662b3ed91685f0644310a55366602d6da8d7_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:8e4639c9039a3c850146338356d083037db4a51271ec6e58c07b68c15e725902_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-must-gather-rhel9@sha256:bfda09fcfc64c2bb012f0c22b0cf391f7f1d00eb25f9661bd565ebdf04b99bdd_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-operator-bundle@sha256:26ecc57296a30e42a38e83b3ba35d69f2eddd086e8dc692b419b9e36fdbb671a_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-prometheus-operator-bundle@sha256:f4783f89f993e516a817edadc041ec5e5fa5c885087d1ccc4641c8cf162d1feb_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:0b1f8029e6a5e9848f4793fb741fec206d581c0176b5e6ecc265531de16d4f61_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:6e4869b5e3cda5e2897d68d1e2fea586e0e9f3e03e405a58f172ed511b8451af_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odf-rhel9-operator@sha256:eab3957396998d45fabea86b04b0ac5821a5b60d4a5425b2748a12958a0e1b47_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-cluster-operator-bundle@sha256:97db7db5fb4d3409e6562b1a81d47b0de25a70a6231be2666cad03ec20f4bbc6_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-hub-operator-bundle@sha256:533f0eeee0822de29a26f9abc591cb6977fe504ed017b66c8b682c8b3afaea87_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-recipe-operator-bundle@sha256:1a0c4be24e392e5be75fbd1702ee03ab6047c5266a983a4acc349acf1bcab1bc_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:0382dbc0a10cb53c23bf0d97a46ebfcd3f6361e1c5dee4c65d071f7922ca5aaa_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:6617faf99a0971ac10b57c245555cc707457dc0c3449e3f7807adb345147ccec_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/odr-rhel9-operator@sha256:e1a211a23ea0b59dec4ef1f309476c3689c0088d78a797e8c2f1dc2cc0ffac81_s390x", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-operator-bundle@sha256:68e179437cabcfadf8f078fd5274a6853bd2ea835b395000680c2d01271f8028_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:b42f94c2f93f023f1d60b936f05ff5459eb828ac29c3a84f9eb02385b8e11cb9_ppc64le", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:be3cf2fe5fc92c95f592e12c777fc179f0da254d80a02846ad64e8d0bcde8022_amd64", "Red Hat Openshift Data Foundation 4.18:registry.redhat.io/odf4/rook-ceph-rhel9-operator@sha256:ef0e4fc34f95a79299610a0051031dc683e0ea488301db0674ee49c7a4f20e75_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…