rhsa-2025:4171
Vulnerability from csaf_redhat
Published
2025-04-24 11:52
Modified
2025-08-20 09:38
Summary
Red Hat Security Advisory: Red Hat OpenShift Builds 1.3

Notes

Topic
Red Hat OpenShift Builds 1.3 release
Details
Red Hat OpenShift Builds 1.3
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Builds 1.3 release",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Builds 1.3",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:4171",
        "url": "https://access.redhat.com/errata/RHSA-2025:4171"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
        "url": "https://access.redhat.com/security/cve/CVE-2025-22869"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
        "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html",
        "url": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4171.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.3",
    "tracking": {
      "current_release_date": "2025-08-20T09:38:52+00:00",
      "generator": {
        "date": "2025-08-20T09:38:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.6"
        }
      },
      "id": "RHSA-2025:4171",
      "initial_release_date": "2025-04-24T11:52:49+00:00",
      "revision_history": [
        {
          "date": "2025-04-24T11:52:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-08-20T09:36:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-08-20T09:38:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Builds for Red Hat OpenShift 1.3.2",
                "product": {
                  "name": "Builds for Red Hat OpenShift 1.3.2",
                  "product_id": "Builds for Red Hat OpenShift 1.3.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_builds:1.3::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Builds for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744896804"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ad391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Afd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Aceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ae3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ad1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ab8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785360"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744785084"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ab31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744792586"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Ae7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744786270"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744862649"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744789746"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744790944"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ae8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744787137"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ab0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.3.2-1744793386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64 as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le as a component of Builds for Red Hat OpenShift 1.3.2",
          "product_id": "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.3.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-22869",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2025-02-26T04:00:47.683125+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2348367"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
        ],
        "known_not_affected": [
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-22869"
        },
        {
          "category": "external",
          "summary": "RHBZ#2348367",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/652135",
          "url": "https://go.dev/cl/652135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/71931",
          "url": "https://go.dev/issue/71931"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3487",
          "url": "https://pkg.go.dev/vuln/GO-2025-3487"
        }
      ],
      "release_date": "2025-02-26T03:07:48.855000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-04-24T11:52:49+00:00",
          "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4171"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
    },
    {
      "cve": "CVE-2025-30204",
      "cwe": {
        "id": "CWE-405",
        "name": "Asymmetric Resource Consumption (Amplification)"
      },
      "discovery_date": "2025-03-21T22:00:43.818367+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2354195"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
        ],
        "known_not_affected": [
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
          "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "RHBZ#2354195",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
          "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
          "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3553",
          "url": "https://pkg.go.dev/vuln/GO-2025-3553"
        }
      ],
      "release_date": "2025-03-21T21:42:01.382000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-04-24T11:52:49+00:00",
          "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4171"
        },
        {
          "category": "workaround",
          "details": "Red Hat Product Security does not have a recommended mitigation at this time.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:0e0d770cbe1b9fcdc3f22be937be3a9cee17d8d910ae12cf6042e1e899533ffa_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3750b75de52918c4e6b97d254123eca9133ae34a9ad18b49aa18c6e4c49e65e2_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:47dc8a904765690e0377be221d25cd9219cbc0cfccfc64942bf84f12780c6a6a_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:6291b7f0d521cec82b09fc909be4cce4b38ffb6130115b5919bb19c41181b541_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:22e744e765394eb1ec9c47337ca8bed47c1baf7c616bff26fb573a61551adc21_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:243476c675c498d4740ce318d7f5e9701ac30d1b46c5870dd9145cdb4dbec62f_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:63f37fd84a9aad20924b07d824b1e64170364e35dff667d395cb9c2d363e9119_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:7152d7f5ce54149b3454a9c1c36ba76680d0f74eb3d58cfe380e1d1e895d0e52_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:11c86499487645538c973ff0b2e14ee0b084d85946ca48397d9a2f41b4f1255f_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:7533a66bce7d1618e74f28097ffe8ef758d1f1364e04993dc082829a9a4a41df_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8b6895e8a42c4763629ac943c809eaad47795d63c2375e622e34616856a7e1da_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b31e2ab2c4fa6304d16c7f1358c71e4592e5fc5728a41c54d01ea93ff2970369_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3c598c8e7209e5a8ee996842164d38e19020b5319837ceb7bbcbd73cf81a5585_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:41664e58080dcf5f27858d478b06f13be9eed699dd9a29122905493ee2055cd4_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:9e871d7598c6f59ae49b8406b0ba1653f090832e74c3af11fae5e25fad3266db_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:e7ae0394175849c8a7889be3d4a4220f5b5ee1da26ba5269df51fb6898d0655c_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:53d8cf8bf5c1103860ffc4110e2a422371761e76ee79edfef8680e947407c5ce_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:2efd901423346e4255ecdb8dc959dbdfc91afb41b033d5f59361526445e62d34_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:329d535badf2e2c3ea1902935122b61ac4c607a29353610932d42c075c888819_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8e8710845d1a548584f07b45ff9c0c6b40690d0f20fd6bdc2e2d73bb02a37180_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:fd9ed7ae0381e4988e016b00cd5ed30c04a103b0e78cfbc38d2b5baae29d0a44_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:23a7b2aa64fef6eb8498cb3bf18401006606dd3e89bd06d5fad9238a06b5124c_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6ab69dfe73b2acb86ae65a189b232d20aa350c3d48c705ac27355f87fc1aad17_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:97b5875abfacdbdda03f83d0bfc5cb76808e5740c650518bd2c2663d148b34a3_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ceda353d1b3eec966705856388a09b2df78753e74272e7050c0749941516f089_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:0a8dee1d2f315ac63fb7bc4106fbf90423e58514bf2c7a2ca0a48bd74499ff55_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:17dc7a11e1c4d966567f0eb92e5a91fa19e84529790c10f0a5834d91098ec72e_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:50ae2f74b81591d8c09f06b51b1b70b6847eb9dbf00217e32bd55009bcfc5d32_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:d1f88b98011c1dc85c6b674ddfce39d3c57ee50e70a70cfb1918d9bfb0288336_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:60273e071e1ffb34701daab1d7082ab42196bb94760c15ceb71241bd4526dba8_ppc64le",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d391dff950dec306ca0690fdc9c109e6275216fa074bd6d3a9d63406c5c599b6_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e3f2b0288f056ac68e55f285bcc606a324d6ca4283d215915df27b56ee7b8f7e_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:e8cfd977458e4eefc70382eb36b94f8b6e12e45860e541c013f5c2e8b4e30ada_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:646bb70299798256466cda30df0affb0cf5c6c8f22a4a4100dd19fbc97dd3863_amd64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d16d3e5f20b43952020ce88c966ceecd43676b4444644a1a60052a3906231d7_arm64",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b0b7abb1f28022673e75c92b6079796a6ee24130548375117eca0762d2d12f08_s390x",
            "Builds for Red Hat OpenShift 1.3.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:b8e8c7c7b75f01561e591cc9e0854ef2e4441abf247d9e08dfd22ec9eeb5f769_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…