rhsa-2025:4188
Vulnerability from csaf_redhat
Published
2025-04-24 13:21
Modified
2025-08-15 03:14
Summary
Red Hat Security Advisory: Red Hat OpenShift Builds 1.2

Notes

Topic
Red Hat OpenShift Builds 1.2 release
Details
Red Hat OpenShift Builds 1.2
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Builds 1.2 release",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Builds 1.2",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:4188",
        "url": "https://access.redhat.com/errata/RHSA-2025:4188"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
        "url": "https://access.redhat.com/security/cve/CVE-2025-22869"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
        "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html",
        "url": "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4188.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.2",
    "tracking": {
      "current_release_date": "2025-08-15T03:14:58+00:00",
      "generator": {
        "date": "2025-08-15T03:14:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.6"
        }
      },
      "id": "RHSA-2025:4188",
      "initial_release_date": "2025-04-24T13:21:19+00:00",
      "revision_history": [
        {
          "date": "2025-04-24T13:21:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-04-24T13:21:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-08-15T03:14:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Builds for Red Hat OpenShift 1.2.2",
                "product": {
                  "name": "Builds for Red Hat OpenShift 1.2.2",
                  "product_id": "Builds for Red Hat OpenShift 1.2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_builds:1.2::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Builds for Red Hat OpenShift"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Aea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aa855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744797289"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744820842"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Ad6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Ab1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Af0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Ad369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ab28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ac3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Afedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ad545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ac671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783337"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744785603"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783340"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744792147"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786941"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744786064"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Af0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783714"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
                "product": {
                  "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
                  "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.2.2-1744783467"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64 as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le as a component of Builds for Red Hat OpenShift 1.2.2",
          "product_id": "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
        },
        "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le",
        "relates_to_product_reference": "Builds for Red Hat OpenShift 1.2.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-22869",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2025-02-26T04:00:47.683125+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2348367"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
        ],
        "known_not_affected": [
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-22869"
        },
        {
          "category": "external",
          "summary": "RHBZ#2348367",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/652135",
          "url": "https://go.dev/cl/652135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/71931",
          "url": "https://go.dev/issue/71931"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3487",
          "url": "https://pkg.go.dev/vuln/GO-2025-3487"
        }
      ],
      "release_date": "2025-02-26T03:07:48.855000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-04-24T13:21:19+00:00",
          "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.1 to 1.2.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4188"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
    },
    {
      "cve": "CVE-2025-30204",
      "cwe": {
        "id": "CWE-405",
        "name": "Asymmetric Resource Consumption (Amplification)"
      },
      "discovery_date": "2025-03-21T22:00:43.818367+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2354195"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
        ],
        "known_not_affected": [
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
          "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "RHBZ#2354195",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
          "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
          "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2025-3553",
          "url": "https://pkg.go.dev/vuln/GO-2025-3553"
        }
      ],
      "release_date": "2025-03-21T21:42:01.382000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-04-24T13:21:19+00:00",
          "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.1 to 1.2.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4188"
        },
        {
          "category": "workaround",
          "details": "Red Hat Product Security does not have a recommended mitigation at this time.",
          "product_ids": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:325c3c55e3942fb2e5fb1611366d3c0a82dabaa1017788226fda83eb553ef4e7_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:89daa0c7a7f43d0ca9a2743e625716aa9ce489ff504735587fbc6de157f6a268_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:d6d5119e207a14a8589ca7809f38fd6ee6eb2246ba56202529a03a1e02f9ec64_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fedace30b6cec84b226c87305fa3512371e1cb59ddc97e31910d79903353de93_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:131b0163d3e7a2ba65562eb62dd6f07a94869d09708bd577accdb4f8f1ed903e_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:96786523361552b285e1be4084f0dbdb24e086f35bdc30579c9418bc81cc6e25_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:9eaa6e27e421b0145987fabdc3d32bdb43a3a713d60fadda3afbcac6c1d024b4_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:b1995d479e228b29be66e1e960f201b4abb488863f0068383e525ba555f4cf82_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:0894ba4a046903c7f03ff307624996c73317216180ca42d3a5f16826aa0fbca4_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:3d08beac9f75cc05b14359aa8acd6fb68e175c8e539a6755d0fea924552552ae_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:50c3023904b997bed49adcc61ca74a44a0c602e7c19e500364b70f06df341bca_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f0c58be4c2604bd7fd22c28e039f1b7002197d3e570bc353e023f7d52fb75373_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:3751f8c6ad63ec46d59d7a47f0060845b247ec8a9bd86670c4826692fe5492c1_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:6189921481dc917254a25f3b811e3d0b890a7aa113ed71ef3072337b72156308_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:7d9ff37487905aacab7288df7b9fddbe71f1c1d77d512b2cc4f87b5b4ff86420_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ea5b5341f0fd2456e3ed37f5bbfb17be62944837e90939fc79b6d413fcd08700_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3e96792fa9ee9370df71275bb9360a1336f1f53f8cc58c0e610230b55fc01ecd_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:a855ed3d7abadd1d9a99a75b899e4c1dd1d4105bb012101dbd6657bbb4088d47_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:14f9d27eeda168cbf17f5433188d140903e498e6620f54904c22fcd9d4505a1a_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:46ba0e48b281533a703bd90db4347ae3d409b6ba0ee9fc351931dbf0eec3e741_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:6f2709a47b14a53b161d27e95a4bb4411b42fc019fb9ea03e195dd6ab5015630_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:d369ede4a3c139a8cee55bbbd0f9f313a62e2ca32b9a3edfcd3bfb79b244696e_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:087dd0a265c5b44141ec5c712e001c424243768da2586286422442711f41683d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4be9e7371120d607f29bd2bb8d318712ef636d33ab0594c093bd3e3c3949c912_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:73ba1b896c4f083c76eddcf40a23c001f56fe6e2b39ecbf54c500160447b1ca9_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:b28f52400f5545330dfedeb52adfbaf55d19578f0f6688481e39a9891c2ce415_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:3f20be23175fb7dcb925d05192d6d9ba5ede56812df695c7f821c5607605b727_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:c3c4d2e065f800eabcba36421d413a3e3c6095340a4b8c13fad7aa4a64fc3e88_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:d545a18997dcc8a4ebaf2ad61901b145e9414279e76f830f8b2d66acc9a19c34_ppc64le",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f0590f34175da6d76f7fa51947790963174c2f4d647a4b2b89b65e09eb77a592_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:50984aa8391e38e57ac82e8d85145f5d16382ba2f24650b03d4b91d2e2a253fa_amd64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5dadd572b3ffe1f7f07d562b5660c4c77a1b4db2bcee90f00fee5cf0b839d2b6_arm64",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:6a9a51e13a59bd7d4be467aef8fa34ec3f5cd4f41355e50a9e1067a434ff2e0d_s390x",
            "Builds for Red Hat OpenShift 1.2.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:c671d6ae8aea92e465b48f03887abd1b876a94f64adb0e2cc853015e24a5cf90_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…